Securosis

Research

Summary: Run Free

Last night I spent four hours without my iPhone. Four conscious hours, to be specific. It was wonderful. I realize that may sound strange, but I bet the majority of you reading this nearly always have a phone within hearing range, if not actively grasped in your hand or stuffed in a pocket where you obsessively check it every now and then, when the slightest breeze triggers the vibration nerves in your upper thigh. Maybe the Apple Watch will fix that last one. Unlike most of you I have been living with pagers, radios, and other on-call devices since around 1991. Due to my involvement in emergency services, I was effectively on-call continuously for years at a time. No, I was not required to show up, but between paid and volunteer gigs you just get used to always being in touch. It was also an amazing way to get out of crappy dates. But somehow my public service commitment slowly transitioned to having my phone on or near me at nearly all times. Part of this is due to my inherent geekiness, some an effect of running my own business, a smidge from being a parent, and plenty from a developed habit that isn’t necessarily the most positive psychological development. Practically speaking I do need to have my phone near me quite a bit, especially during working hours. Even when I am blocking out distractions, the folks I work with need to be able to get a hold of me if something important comes up – especially since I manage all our IT. And with a family of 5 there is a lot to coordinate. I even need it on longer workouts for safety – I run in the desert, ride my bike far from home (sometimes an hour away by car) and go on excursions in new cities. Is my phone a necessity? No, I did all that before having a phone, but I also got into some dicey situations. But that doesn’t mean it needs to be all the time. I used to catch a break when I was on mountain rescues or ski patrol. But not only do I not participate in those any more, cell coverage is far better than you would expect unless you go really deep into the backcountry. Or need to make a call on AT&T in New York City. Last night I was in San Jose for the Cloud Security Alliance conference. After teaching a developer class I met up with a friend who is also a runner (better than me). We went out for a nice four miles, and decided to grab some beer and burritos without swinging back for our stuff (she had cash). Between the run, slow service, and finding food, it was nearly four hours before we re-attached our digital leashes. This wasn’t some sort of existential event. But it was nice to be out of touch for a while, and not worry about it. And even better that it didn’t involve some massive excursion to evade cell towers. A run, two beers, a burrito, and then back home. No Yelp to check reviews, Siri to find the closest burrito, email interruptions, or text messages. We survived, as did our children and businesses. Go figure. On to the Summary: Webcasts, Podcasts, Outside Writing, and Conferences Rich quoted in USA Today on payments. Rich also quoted in The Guardian on Apple Pay. Adrian quoted on Sentrix. Not that the rest of us know who that is. Adrian quoted on Apple Pay at TechTarget. Rich on the ThreatPost podcast with Dennis Fisher. I always love talking with him. He lets me use bad words. Favorite Securosis Posts Mike Rothman: Secure Agile Development: Process Adjustments. Adapting to the situation is always challenging. Adrian and Rich go into how to adapt Agile development when things need to be tuned a bit. Adrian Lane: Firestarter: Apple Pay. Rich: Fix Something. No matter how good you are at poking holes and pointing fingers, I respect those who try to fix things more. Other Securosis Posts Incite 9/17/2014: Break the Cycle. New Paper! The Security Pro’s Guide to Cloud File Storage and Collaboration. Favorite Outside Posts Mike Rothman: And so there must come an end. Really inspiring post on handling the end of life with grace. Charley documented her battle against cancer and wrapped up the story in a way that reminds us of the impermanence of everything. Adrian Lane: OWASP Top 10 is Overrated. The author is clear that this is flame bait, but correct that the focus has shifted to the top 10, without understanding reaching beyond that simple list. The point of OWASP was community awareness, but they stumbled across what everyone in the press knows: people want distilled information. Rich: I’m picking my own post on Apple Privacy at Macworld from back in June. Why? Well, Tim Cook’s statement on privacy might be one reason. Research Reports and Presentations The Security Pro’s Guide to Cloud File Storage and Collaboration. The 2015 Endpoint and Mobile Security Buyer’s Guide. Analysis of the 2014 Open Source Development and Application Security Survey. Defending Against Network-based Distributed Denial of Service Attacks. Reducing Attack Surface with Application Control. Leveraging Threat Intelligence in Security Monitoring. The Future of Security: The Trends and Technologies Transforming Security. Security Analytics with Big Data. Security Management 2.5: Replacing Your SIEM Yet? Defending Data on iOS 7. Top News and Posts Home Depot hack may have exposed 56 million credit card numbers. I think we have our inflection point now. Ping Identity Scoops $35M To Authenticate Everywhere. The NSA Spied on German Telecoms. Chinese Penetrate TRANSCOM Amid Lack of Data Sharing. Long term penetration of US military logistics chain. Nice. Critical updates for Adobe Reader and Acrobat. Share:

Share:
Read Post
dinosaur-sidebar

Totally Transparent Research is the embodiment of how we work at Securosis. It’s our core operating philosophy, our research policy, and a specific process. We initially developed it to help maintain objectivity while producing licensed research, but its benefits extend to all aspects of our business.

Going beyond Open Source Research, and a far cry from the traditional syndicated research model, we think it’s the best way to produce independent, objective, quality research.

Here’s how it works:

  • Content is developed ‘live’ on the blog. Primary research is generally released in pieces, as a series of posts, so we can digest and integrate feedback, making the end results much stronger than traditional “ivory tower” research.
  • Comments are enabled for posts. All comments are kept except for spam, personal insults of a clearly inflammatory nature, and completely off-topic content that distracts from the discussion. We welcome comments critical of the work, even if somewhat insulting to the authors. Really.
  • Anyone can comment, and no registration is required. Vendors or consultants with a relevant product or offering must properly identify themselves. While their comments won’t be deleted, the writer/moderator will “call out”, identify, and possibly ridicule vendors who fail to do so.
  • Vendors considering licensing the content are welcome to provide feedback, but it must be posted in the comments - just like everyone else. There is no back channel influence on the research findings or posts.
    Analysts must reply to comments and defend the research position, or agree to modify the content.
  • At the end of the post series, the analyst compiles the posts into a paper, presentation, or other delivery vehicle. Public comments/input factors into the research, where appropriate.
  • If the research is distributed as a paper, significant commenters/contributors are acknowledged in the opening of the report. If they did not post their real names, handles used for comments are listed. Commenters do not retain any rights to the report, but their contributions will be recognized.
  • All primary research will be released under a Creative Commons license. The current license is Non-Commercial, Attribution. The analyst, at their discretion, may add a Derivative Works or Share Alike condition.
  • Securosis primary research does not discuss specific vendors or specific products/offerings, unless used to provide context, contrast or to make a point (which is very very rare).
    Although quotes from published primary research (and published primary research only) may be used in press releases, said quotes may never mention a specific vendor, even if the vendor is mentioned in the source report. Securosis must approve any quote to appear in any vendor marketing collateral.
  • Final primary research will be posted on the blog with open comments.
  • Research will be updated periodically to reflect market realities, based on the discretion of the primary analyst. Updated research will be dated and given a version number.
    For research that cannot be developed using this model, such as complex principles or models that are unsuited for a series of blog posts, the content will be chunked up and posted at or before release of the paper to solicit public feedback, and provide an open venue for comments and criticisms.
  • In rare cases Securosis may write papers outside of the primary research agenda, but only if the end result can be non-biased and valuable to the user community to supplement industry-wide efforts or advances. A “Radically Transparent Research” process will be followed in developing these papers, where absolutely all materials are public at all stages of development, including communications (email, call notes).
    Only the free primary research released on our site can be licensed. We will not accept licensing fees on research we charge users to access.
  • All licensed research will be clearly labeled with the licensees. No licensed research will be released without indicating the sources of licensing fees. Again, there will be no back channel influence. We’re open and transparent about our revenue sources.

In essence, we develop all of our research out in the open, and not only seek public comments, but keep those comments indefinitely as a record of the research creation process. If you believe we are biased or not doing our homework, you can call us out on it and it will be there in the record. Our philosophy involves cracking open the research process, and using our readers to eliminate bias and enhance the quality of the work.

On the back end, here’s how we handle this approach with licensees:

  • Licensees may propose paper topics. The topic may be accepted if it is consistent with the Securosis research agenda and goals, but only if it can be covered without bias and will be valuable to the end user community.
  • Analysts produce research according to their own research agendas, and may offer licensing under the same objectivity requirements.
  • The potential licensee will be provided an outline of our research positions and the potential research product so they can determine if it is likely to meet their objectives.
  • Once the licensee agrees, development of the primary research content begins, following the Totally Transparent Research process as outlined above. At this point, there is no money exchanged.
  • Upon completion of the paper, the licensee will receive a release candidate to determine whether the final result still meets their needs.
  • If the content does not meet their needs, the licensee is not required to pay, and the research will be released without licensing or with alternate licensees.
  • Licensees may host and reuse the content for the length of the license (typically one year). This includes placing the content behind a registration process, posting on white paper networks, or translation into other languages. The research will always be hosted at Securosis for free without registration.

Here is the language we currently place in our research project agreements:

Content will be created independently of LICENSEE with no obligations for payment. Once content is complete, LICENSEE will have a 3 day review period to determine if the content meets corporate objectives. If the content is unsuitable, LICENSEE will not be obligated for any payment and Securosis is free to distribute the whitepaper without branding or with alternate licensees, and will not complete any associated webcasts for the declining LICENSEE. Content licensing, webcasts and payment are contingent on the content being acceptable to LICENSEE. This maintains objectivity while limiting the risk to LICENSEE. Securosis maintains all rights to the content and to include Securosis branding in addition to any licensee branding.

Even this process itself is open to criticism. If you have questions or comments, you can email us or comment on the blog.